Re: [Acme] I-D Action: draft-ietf-acme-tls-alpn-07.txt

Roland Shoemaker <roland@letsencrypt.org> Tue, 01 October 2019 20:37 UTC

Return-Path: <roland@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4800712081D for <acme@ietfa.amsl.com>; Tue, 1 Oct 2019 13:37:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S-1cTd7dUhCr for <acme@ietfa.amsl.com>; Tue, 1 Oct 2019 13:37:49 -0700 (PDT)
Received: from mail-oi1-x22f.google.com (mail-oi1-x22f.google.com [IPv6:2607:f8b0:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42398120810 for <acme@ietf.org>; Tue, 1 Oct 2019 13:37:49 -0700 (PDT)
Received: by mail-oi1-x22f.google.com with SMTP id w65so2880349oiw.8 for <acme@ietf.org>; Tue, 01 Oct 2019 13:37:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=TIUuTzIqKueT+1Xew7lntzWUwP7+LHwzoJTSDu2eFug=; b=HDWvyzAfjP5V0PgP+3X51nQ96eDuMHQpimmqFVHdFn6Jmkr5MpUGB5v739mzZTarn2 OlbANMsvWyXNC2dZH1CrWf5TG4xbZ7WwY+NxBqXfD7/QavCQWdVOpL50AiBsb1uGsKgX 5mGX3pPbUeUJchusBqLySrofft0qpmlCcqSZA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=TIUuTzIqKueT+1Xew7lntzWUwP7+LHwzoJTSDu2eFug=; b=p9+dcrwQJBLxzvJ4/H+V6reDQ4jspSo4XsE4AcYK+XFVzBq2TDgv0z2yasbB71DQoA 3+qpO/Y4r3rLzds6IdALi/eLb2inEeZcVdf6wE19xPpY3ti6JdaTsEeZg9eSN0c/DFPA uN9tsSo+S5Oajht/OKiGk/kgCuZvR5SNzi6xvZcv+7HY8odFE+EG+uDRG5uILSTvvXEj aztvfa7m6rxB7z1degqvmE6KT1O0a3weTED6FbgAHgO6mgiDDyzlDEyF0HAzfO2YSfK+ ETvFEaAZsOUAqTBFdeaLi2hPuX78e1DEEkUqkI99VqB8nEhSj9Dvmr3eza1OJtReSjvm 5Krw==
X-Gm-Message-State: APjAAAUOpVr6TMeNk+TZuoh9ucSJl32bAnXayy9Z4pL5Asl4TNWpUzb9 4Wmur83J8ihsyV0iivL8jBtf2erehmCdvD8/
X-Google-Smtp-Source: APXvYqzOhQtBz27ymHAAXc0PH+eNQzXVHqJnx7ww5b86EUkdeZUWOxo+u8OdByTCIY57u4ITQV4/PA==
X-Received: by 2002:aca:af11:: with SMTP id y17mr5311180oie.76.1569962268307; Tue, 01 Oct 2019 13:37:48 -0700 (PDT)
Received: from ?IPv6:2600:1700:bd50:a5b0:98b6:333c:5dd8:82ec? ([2600:1700:bd50:a5b0:98b6:333c:5dd8:82ec]) by smtp.gmail.com with ESMTPSA id 91sm5792197otn.36.2019.10.01.13.37.47 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 01 Oct 2019 13:37:47 -0700 (PDT)
From: Roland Shoemaker <roland@letsencrypt.org>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Date: Tue, 01 Oct 2019 13:37:46 -0700
References: <156996215901.23598.4212953609527958172@ietfa.amsl.com>
To: IETF ACME <acme@ietf.org>
In-Reply-To: <156996215901.23598.4212953609527958172@ietfa.amsl.com>
Message-Id: <FC29744D-DA52-4E7B-A8F4-FA00E6956F38@letsencrypt.org>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/kMXe72HDzfnVUQrZaXnT9zIpyZI>
Subject: Re: [Acme] I-D Action: draft-ietf-acme-tls-alpn-07.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 20:37:57 -0000

Hey all,

This revision addresses the comments made in the ARTART, GENART, and SECDIR reviews as well as comments made by Benjamin Kaduk, Adam Roach, and Barry Leiba.

Thanks to all for their thorough reviews.
Roland

> On Oct 1, 2019, at 1:35 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Automated Certificate Management Environment WG of the IETF.
> 
>        Title           : ACME TLS ALPN Challenge Extension
>        Author          : Roland Bracewell Shoemaker
> 	Filename        : draft-ietf-acme-tls-alpn-07.txt
> 	Pages           : 10
> 	Date            : 2019-10-01
> 
> Abstract:
>   This document specifies a new challenge for the Automated Certificate
>   Management Environment (ACME) protocol that allows for domain control
>   validation using TLS.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-acme-tls-alpn/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-acme-tls-alpn-07
> https://datatracker.ietf.org/doc/html/draft-ietf-acme-tls-alpn-07
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-tls-alpn-07
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme